abusech / URLhausLinks
Open platform for sharing malware distribution sites
☆50Updated 8 months ago
Alternatives and similar repositories for URLhaus
Users that are interested in URLhaus are comparing it to the libraries listed below
Sorting:
- A commercial grade threat intelligence feed thats validated and updated every half hour.☆19Updated 2 years ago
- ☆25Updated last week
- Incident Response Network Tools☆24Updated 4 years ago
- URL fingerprinting made easy☆87Updated last year
- A collection of scripts, tools. and configs for various OS'es and applications, all free and or open-source, to assist in impromptu Blue-…☆99Updated last year
- Fast IOC and YARA Scanner☆81Updated 5 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆56Updated last year
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 4 years ago
- ☆28Updated 3 weeks ago
- ☆96Updated 2 months ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.☆35Updated last year
- An npm package for extracting common IoC (Indicator of Compromise) from a block of text☆58Updated 6 months ago
- Wrap any binary into a cached webserver☆53Updated 3 years ago
- This repository contains advanced threat hunting scripts for Cisco Secure Endpoint API. The scripts leverage the AMP API to hunt for thre…☆14Updated last month
- Yara scan Phishing Kit's Zip archive(s)☆59Updated last month
- AIL project training materials☆34Updated 2 weeks ago
- This repository contains analysis scripts, YARA rules, and additional IoCs related to our Telekom Security blog posts.☆116Updated last year
- Sandfly Security Agentless Compromise and Intrusion Detection System For Linux☆81Updated 3 weeks ago
- ☆14Updated 5 years ago
- Backstage Parser☆31Updated 3 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- Database of backdoor passwords used by Malware, uncovered by the Malvuln project.☆26Updated 9 months ago
- Digital Forensic Investigative Scripts☆83Updated this week
- ☆72Updated 4 years ago
- ☆12Updated 4 years ago
- Extracting IoC data from eMail☆135Updated 3 weeks ago
- Public tools, scripts or code snippets that can help when working with our products☆46Updated 3 months ago
- An open source project aimed to replicate the Windows SIFT Machine and tools used during SANS Courses minus any payware software.☆25Updated last year